Union Bank Recognised with ISO 27001:2022 Certification

October, 25, 2024

Union Bank was recently recognised with the ISO 27001:2022 certification from the International Organisation for Standardization (ISO) for its commitment to maintaining information security. This certification highlights the Bank's dedication to upholding international standards and protecting the information of its customers, stakeholders, and the Bank.

The Enhanced Information Security supports the organization to ensure that sensitive information is safeguarded from unauthorized accesses, breaches and other security attacks through the Information Security Management System (ISMS)

The ISO 27001:2022 certification demonstrates compliance with various legal and regulatory requirements that ensures customers and stakeholders of the Bank that information is highly secured and giving the confidence of one’s data protection.

Nisala Kodippili, Chief Information Officer of Union Bank commented the certification recognition, "Union Bank is proud to have been recognised with the ISO 27001:2022 Certification, a testament to the Bank’s unwavering commitment to maintaining the highest standards of information security. This prestigious certification, awarded by the renowned International Organization for Standardization (ISO), reinforces our dedication to safeguarding the sensitive data of our customers and the Bank. Additionally, being the first local bank to achieve the Payment Card Industry Data Security Standard (PCI DSS) v4.0 Certification this year, further highlights our leadership in adopting cutting-edge security measures. We are proud to be the first local bank to receive both these distinguished certifications”.

 

Picture Caption: Nisala Kodippili, Chief Information Officer of Union Bank, accepting the ISO 27001:2022 Certification from Amit Shivaji Patil, General Manager of Quality Austria Central Asia Pvt. Ltd.